Categories: Malware

Johnnie.367454 removal guide

The Johnnie.367454 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Johnnie.367454 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Johnnie.367454?


File Info:

name: 55604D6C2175841EBBA1.mlwpath: /opt/CAPEv2/storage/binaries/dedf650b63373616808dc347689e0e6648c4bd6c0fc134881a6da49e6d60c561crc32: 012E5DECmd5: 55604d6c2175841ebba15833d3ac7d71sha1: e8230d96b61c5eaa6030e15b0321832946811936sha256: dedf650b63373616808dc347689e0e6648c4bd6c0fc134881a6da49e6d60c561sha512: 63e6d91f40e03221cd0a526fa0de929ab4586eae4a113a3f7dad166e737ceed0203338879cebf1078258240ae29111fa6a1476b7162a8f240a0e643da12be644ssdeep: 1536:G/fVrdBmtOUNXucZyjT2O9Slp92gmoqax8h:G/RdBm7wtI/5qphtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E0147BF6F613F1B1F8583EB07A12D2F0C37EAD605D70E66B3508BE4A2D3E1A86115526sha3_384: b2771a33658a93a1de049f82c90474f9ddbfd8412cf9b562640915966705b10eee7096d4d7a78d5abb4862fd60585af2ep_bytes: ff250020400000000000000000000000timestamp: 2020-07-02 17:52:22

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: HostFileVersion: 1.0.0.0InternalName: Host.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: Host.exeProductName: HostProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Johnnie.367454 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Johnnie.367454
FireEye Generic.mg.55604d6c2175841e
ALYac Gen:Variant.Johnnie.367454
Cylance Unsafe
VIPRE Gen:Variant.Johnnie.367454
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 005414d51 )
Alibaba Trojan:MSIL/Kryptik.3973d6d6
K7GW Trojan ( 005414d51 )
Cybereason malicious.c21758
VirIT Trojan.Win32.Bladabindi.CHKK
Cyren W32/MSIL_Kryptik.AWF.gen!Eldorado
Symantec Backdoor.Ratenjay
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.WSZ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Johnnie.367454
NANO-Antivirus Trojan.Win32.Kryptik.homevq
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.11a2ae1f
Ad-Aware Gen:Variant.Johnnie.367454
Sophos ML/PE-A
Comodo Malware@#tcwab5dat99i
DrWeb Trojan.DownLoader33.61699
TrendMicro TROJ_GEN.R002C0PGH22
McAfee-GW-Edition GenericRXLK-YQ!55604D6C2175
Emsisoft Gen:Variant.Johnnie.367454 (B)
Ikarus Trojan.MSIL.Krypt
GData Gen:Variant.Johnnie.367454
Jiangmin Trojan.Generic.fpzqb
Avira HEUR/AGEN.1241440
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.3DAC
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Johnnie.D59B5E
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:MSIL/Bladabindi
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MSILKrypt14.Exp
Acronis suspicious
McAfee GenericRXLK-YQ!55604D6C2175
TrendMicro-HouseCall TROJ_GEN.R002C0PGH22
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:O9cwpt3tHIAO/EtphaFqvQ)
Yandex Trojan.Kryptik!/Fr4d0eCZ9E
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.CRFH!tr
BitDefenderTheta Gen:NN.ZemsilF.34786.lm0@a8ikxMo
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Johnnie.367454?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago